A cross-site scripting (XSS) vulnerability in the Settings menu of CMSimple v5.15 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Downloads parameter under the Language section.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-05-01T00:00:00

Updated: 2024-08-02T02:27:53.627Z

Reserved: 2024-04-23T00:00:00

Link: CVE-2024-33424

cve-icon Vulnrichment

Updated: 2024-05-02T18:13:33.504Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-01T19:15:27.070

Modified: 2024-07-03T01:58:09.857

Link: CVE-2024-33424

cve-icon Redhat

No data.